U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for VulDB as of 12/17/2022

656
40
 
40
39
Reference
0-69.9%
Provider
97.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-4242   (3 of 3) CWE-78 CWE-78
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2021-4243   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2021-4244   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-3978   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2022-4006   (3 of 3) CWE-307 CWE-307
CWE-400 More specific CWE option available
CWE-799 More specific CWE option available
CVE-2022-4052   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4053   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4064   (2 of 2) CWE-74 CWE-74
CWE-707 More specific CWE option available
CVE-2022-4088   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4089   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4090   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2022-4222   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4228   (3 of 3) CWE-200 CWE-200
CWE-266 More specific CWE option available
CWE-284 More specific CWE option available
CVE-2022-4232   (3 of 3) CWE-434 CWE-434
CWE-266 More specific CWE option available
CWE-284 More specific CWE option available
CVE-2022-4233   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4249   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4272   (3 of 3) CWE-434 CWE-434
CWE-266 More specific CWE option available
CWE-284 More specific CWE option available
CVE-2022-4273   (3 of 3) CWE-434 CWE-434
CWE-266 More specific CWE option available
CWE-284 More specific CWE option available
CVE-2022-4274   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4275   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4276   (3 of 3) CWE-434 CWE-434
CWE-266 More specific CWE option available
CWE-284 More specific CWE option available
CVE-2022-4277   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4278   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4279   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4322   (1 of 2) CWE-707 CWE-89 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4341   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4354   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4375   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4377   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4396   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4397   (3 of 3) CWE-352 CWE-352
CWE-862 More specific CWE option available
CWE-863 More specific CWE option available
CVE-2022-4399   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4400   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4401   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4402   (3 of 3) CWE-22 CWE-22
CWE-23 CWE-22
CWE-24 CWE-22
CVE-2022-4403   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4416   (3 of 3) CWE-89 CWE-89
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4421   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4444   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available
CVE-2022-4495   (3 of 3) CWE-79 CWE-79
CWE-707 More specific CWE option available
CWE-74 More specific CWE option available